Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-10108
Vulnerability from cvelistv5
Published
2020-03-12 12:42
Modified
2024-08-04 10:50
Severity ?
EPSS score ?
Summary
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:50:57.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2020-2136b020f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "name": "FEDORA-2020-16dc0da400", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "name": "USN-4308-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4308-2/" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "GLSA-202007-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202007-24" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://know.bishopfox.com/advisories" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "name": "[debian-lts-announce] 20220219 [SECURITY] [DLA 2927-1] twisted security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-19T18:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2020-2136b020f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "name": "FEDORA-2020-16dc0da400", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "name": "USN-4308-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4308-2/" }, { "name": "USN-4308-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "GLSA-202007-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202007-24" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://know.bishopfox.com/advisories" }, { "tags": [ "x_refsource_MISC" ], "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "name": "[debian-lts-announce] 20220219 [SECURITY] [DLA 2927-1] twisted security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2020-2136b020f2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "name": "FEDORA-2020-16dc0da400", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "name": "USN-4308-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4308-2/" }, { "name": "USN-4308-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "GLSA-202007-24", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-24" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://know.bishopfox.com/advisories", "refsource": "MISC", "url": "https://know.bishopfox.com/advisories" }, { "name": "https://know.bishopfox.com/advisories/twisted-version-19.10.0", "refsource": "MISC", "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "name": "[debian-lts-announce] 20220219 [SECURITY] [DLA 2927-1] twisted security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10108", "datePublished": "2020-03-12T12:42:33", "dateReserved": "2020-03-05T00:00:00", "dateUpdated": "2024-08-04T10:50:57.819Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:twisted:twisted:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"19.10.0\", \"matchCriteriaId\": \"081EC898-8BF4-4069-9E4B-5C54F6ECC5A9\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"815D70A8-47D3-459C-A32C-9FEACA0659D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"964B57CD-CB8A-4520-B358-1C93EC5EF2DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8E8C192B-8044-4BF9-9F1F-57371FC0E8FD\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.\"}, {\"lang\": \"es\", \"value\": \"En Twisted Web versiones hasta 19.10.0, se present\\u00f3 una vulnerabilidad de divisi\\u00f3n de petici\\u00f3n HTTP. Cuando se le presentan dos encabezados content-length, ignora el primer encabezado. Cuando el segundo valor de content-length se estableci\\u00f3 en cero, el cuerpo de la petici\\u00f3n se interpret\\u00f3 como una petici\\u00f3n canalizada \\\"pipelined\\\".\"}]", "id": "CVE-2020-10108", "lastModified": "2024-11-25T18:12:24.673", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2020-03-12T13:15:12.293", "references": "[{\"url\": \"https://know.bishopfox.com/advisories\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://know.bishopfox.com/advisories/twisted-version-19.10.0\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://security.gentoo.org/glsa/202007-24\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4308-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4308-2/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/security-alerts/cpuoct2020.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://know.bishopfox.com/advisories\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://know.bishopfox.com/advisories/twisted-version-19.10.0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/202007-24\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4308-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4308-2/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.oracle.com/security-alerts/cpuoct2020.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-444\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2020-10108\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-03-12T13:15:12.293\",\"lastModified\":\"2024-11-25T18:12:24.673\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.\"},{\"lang\":\"es\",\"value\":\"En Twisted Web versiones hasta 19.10.0, se present\u00f3 una vulnerabilidad de divisi\u00f3n de petici\u00f3n HTTP. Cuando se le presentan dos encabezados content-length, ignora el primer encabezado. Cuando el segundo valor de content-length se estableci\u00f3 en cero, el cuerpo de la petici\u00f3n se interpret\u00f3 como una petici\u00f3n canalizada \\\"pipelined\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-444\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:twisted:twisted:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"19.10.0\",\"matchCriteriaId\":\"081EC898-8BF4-4069-9E4B-5C54F6ECC5A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"964B57CD-CB8A-4520-B358-1C93EC5EF2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E8C192B-8044-4BF9-9F1F-57371FC0E8FD\"}]}]}],\"references\":[{\"url\":\"https://know.bishopfox.com/advisories\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://know.bishopfox.com/advisories/twisted-version-19.10.0\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202007-24\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4308-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4308-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://know.bishopfox.com/advisories\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://know.bishopfox.com/advisories/twisted-version-19.10.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202007-24\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4308-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4308-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020:1962
Vulnerability from csaf_redhat
Published
2020-04-29 09:53
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1962", "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1962.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:59+00:00", "generator": { "date": "2024-11-22T14:53:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1962", "initial_release_date": "2020-04-29T09:53:17+00:00", "revision_history": [ { "date": "2020-04-29T09:53:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-29T09:53:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-29T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" } ] }
rhsa-2020_1561
Vulnerability from csaf_redhat
Published
2020-04-23 14:14
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\n* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1561", "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1561.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:51+00:00", "generator": { "date": "2024-11-22T14:53:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1561", "initial_release_date": "2020-04-23T14:14:35+00:00", "revision_history": [ { "date": "2020-04-23T14:14:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-23T14:14:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" }, { "cve": "CVE-2020-10109", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813447" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests with both Content-Length and Transfer-Encoding headers. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the flawed code, python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package .\n\nOpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10109" }, { "category": "external", "summary": "RHBZ#1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10109", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header" } ] }
RHSA-2020:1962
Vulnerability from csaf_redhat
Published
2020-04-29 09:53
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1962", "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1962.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:59+00:00", "generator": { "date": "2024-11-22T14:53:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1962", "initial_release_date": "2020-04-29T09:53:17+00:00", "revision_history": [ { "date": "2020-04-29T09:53:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-29T09:53:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-29T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" } ] }
rhsa-2020:1561
Vulnerability from csaf_redhat
Published
2020-04-23 14:14
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\n* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1561", "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1561.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:51+00:00", "generator": { "date": "2024-11-22T14:53:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1561", "initial_release_date": "2020-04-23T14:14:35+00:00", "revision_history": [ { "date": "2020-04-23T14:14:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-23T14:14:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" }, { "cve": "CVE-2020-10109", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813447" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests with both Content-Length and Transfer-Encoding headers. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the flawed code, python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package .\n\nOpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10109" }, { "category": "external", "summary": "RHBZ#1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10109", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header" } ] }
rhsa-2020_1962
Vulnerability from csaf_redhat
Published
2020-04-29 09:53
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1962", "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1962.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:59+00:00", "generator": { "date": "2024-11-22T14:53:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1962", "initial_release_date": "2020-04-29T09:53:17+00:00", "revision_history": [ { "date": "2020-04-29T09:53:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-29T09:53:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_id": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@8.2.0-6.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:8.2.0-6.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" }, "product_reference": "python-twisted-web-0:8.2.0-6.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-29T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1962" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Client-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Server-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.i686", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.ppc64", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.s390x", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.src", "6Workstation-6.10.z:python-twisted-web-0:8.2.0-6.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" } ] }
RHSA-2020:1561
Vulnerability from csaf_redhat
Published
2020-04-23 14:14
Modified
2024-11-22 14:53
Summary
Red Hat Security Advisory: python-twisted-web security update
Notes
Topic
An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.
Security Fix(es):
* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)
* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-twisted-web is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Twisted is an event-based framework for internet applications. Twisted Web is a complete web server, aimed at hosting web applications using Twisted and Python, but fully able to serve static pages too.\n\nSecurity Fix(es):\n\n* python-twisted: HTTP request smuggling when presented with two Content-Length headers (CVE-2020-10108)\n\n* python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header (CVE-2020-10109)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1561", "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1561.json" } ], "title": "Red Hat Security Advisory: python-twisted-web security update", "tracking": { "current_release_date": "2024-11-22T14:53:51+00:00", "generator": { "date": "2024-11-22T14:53:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:1561", "initial_release_date": "2020-04-23T14:14:35+00:00", "revision_history": [ { "date": "2020-04-23T14:14:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-23T14:14:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:53:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_id": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-twisted-web@12.1.0-7.el7_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-twisted-web-0:12.1.0-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" }, "product_reference": "python-twisted-web-0:12.1.0-7.el7_8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10108", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813439" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests, accepting requests with more than one Content-Length header. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with two Content-Length headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat OpenStack Platform packages the flawed code, however python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10108" }, { "category": "external", "summary": "RHBZ#1813439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10108", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with two Content-Length headers" }, { "cve": "CVE-2020-10109", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813447" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-twisted-web, where it does not correctly process HTTP requests with both Content-Length and Transfer-Encoding headers. When the requests sent from and to the python-twisted-web are processed by another component that correctly processes HTTP requests, for example, a proxy, back-end, or web application firewall, a remote attacker can use this flaw to perform an HTTP request smuggling attack. This flaw impacts the system differently based on the type of application and the infrastructure.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the flawed code, python-twisted\u0027s web.HTTP functionality is not used in the RHOSP environment. For this reason, the RHOSP impact has been lowered to moderate and no update will be provided at this time for the RHOSP python-twisted package .\n\nOpenShift Container Platform 4.3 and later includes `python-twisted` as a dependency of `python-prometheus_client` in Ironic container images, however the affected code is not used.\n\nRed Hat Satellite uses affected versions of `python-twisted` and `python-twisted-web` modules in Pulp, however, it is not vulnerable since `http` modal of web implementation is not expose in product. Red Hat Satellite may update `python-twisted` and `python-twisted-web` in future.\n\nThis issue affects the version of python-twisted(embedded in calamari-server) shipped with Red Hat Ceph Storage 2. However, calamari is no longer supported, hence the embedded python-twisted package will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10109" }, { "category": "external", "summary": "RHBZ#1813447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10109", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10109" }, { "category": "external", "summary": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst", "url": "https://github.com/twisted/twisted/blob/twisted-20.3.0/NEWS.rst" } ], "release_date": "2020-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-23T14:14:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1561" }, { "category": "workaround", "details": "When python-twisted-web is used as the back-end of your infrastructure, you can partially mitigate the problem by ensuring that each request on the front-end component (e.g. proxy) is sent over a separate network connection to the python-twisted-web server. This will prevent interference between different users, but it will not prevent all possible attacks that can be performed, which would vary based on the infrastructure and application in use.", "product_ids": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Client-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7ComputeNode-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Server-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.ppc64le", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.s390x", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.src", "7Workstation-optional-7.8.Z:python-twisted-web-0:12.1.0-7.el7_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-twisted: HTTP request smuggling when presented with a Content-Length and a chunked Transfer-Encoding header" } ] }
ghsa-h96w-mmrf-2h6v
Vulnerability from github
Published
2020-03-31 15:42
Modified
2024-11-25 18:33
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Summary
Improper Input Validation in Twisted
Details
In Twisted Web before 20.3.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Twisted" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-10108" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-444" ], "github_reviewed": true, "github_reviewed_at": "2020-03-31T15:28:25Z", "nvd_published_at": "2020-03-12T13:15:00Z", "severity": "CRITICAL" }, "details": "In Twisted Web before 20.3.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.", "id": "GHSA-h96w-mmrf-2h6v", "modified": "2024-11-25T18:33:22Z", "published": "2020-03-31T15:42:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" }, { "type": "WEB", "url": "https://github.com/twisted/twisted/commit/4a7d22e490bb8ff836892cc99a1f54b85ccb0281" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/twisted/PYSEC-2020-259.yaml" }, { "type": "PACKAGE", "url": "https://github.com/twisted/twisted" }, { "type": "WEB", "url": "https://github.com/twisted/twisted/blob/6ff2c40e42416c83203422ff70dfc49d2681c8e2/NEWS.rst#twisted-2030-2020-03-13" }, { "type": "WEB", "url": "https://know.bishopfox.com/advisories" }, { "type": "WEB", "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202007-24" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4308-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4308-2" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Improper Input Validation in Twisted" }
fkie_cve-2020-10108
Vulnerability from fkie_nvd
Published
2020-03-12 13:15
Modified
2024-11-25 18:12
Severity ?
Summary
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
twisted | twisted | * | |
fedoraproject | fedora | 31 | |
fedoraproject | fedora | 32 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.10 | |
oracle | zfs_storage_appliance_kit | 8.8 | |
oracle | solaris | 10 | |
oracle | solaris | 11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:twisted:twisted:*:*:*:*:*:*:*:*", "matchCriteriaId": "081EC898-8BF4-4069-9E4B-5C54F6ECC5A9", "versionEndIncluding": "19.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "matchCriteriaId": "964B57CD-CB8A-4520-B358-1C93EC5EF2DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." }, { "lang": "es", "value": "En Twisted Web versiones hasta 19.10.0, se present\u00f3 una vulnerabilidad de divisi\u00f3n de petici\u00f3n HTTP. Cuando se le presentan dos encabezados content-length, ignora el primer encabezado. Cuando el segundo valor de content-length se estableci\u00f3 en cero, el cuerpo de la petici\u00f3n se interpret\u00f3 como una petici\u00f3n canalizada \"pipelined\"." } ], "id": "CVE-2020-10108", "lastModified": "2024-11-25T18:12:24.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-12T13:15:12.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202007-24" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-2/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202007-24" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-444" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2020-10108
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-10108", "description": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.", "id": "GSD-2020-10108", "references": [ "https://www.suse.com/security/cve/CVE-2020-10108.html", "https://access.redhat.com/errata/RHSA-2020:1962", "https://access.redhat.com/errata/RHSA-2020:1561", "https://ubuntu.com/security/CVE-2020-10108", "https://advisories.mageia.org/CVE-2020-10108.html", "https://alas.aws.amazon.com/cve/html/CVE-2020-10108.html", "https://linux.oracle.com/cve/CVE-2020-10108.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-10108" ], "details": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.", "id": "GSD-2020-10108", "modified": "2023-12-13T01:22:04.695949Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2020-2136b020f2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "name": "FEDORA-2020-16dc0da400", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "name": "USN-4308-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4308-2/" }, { "name": "USN-4308-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "GLSA-202007-24", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202007-24" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://know.bishopfox.com/advisories", "refsource": "MISC", "url": "https://know.bishopfox.com/advisories" }, { "name": "https://know.bishopfox.com/advisories/twisted-version-19.10.0", "refsource": "MISC", "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "name": "[debian-lts-announce] 20220219 [SECURITY] [DLA 2927-1] twisted security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=19.10.0", "affected_versions": "All versions up to 19.10.0", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2020-10-20", "description": "In Twisted Web, there was an HTTP request splitting vulnerability. When presented with two `content-length` headers, it ignored the first header. When the second `content-length` value was set to zero, the request body was interpreted as a pipelined request.", "fixed_versions": [ "20.3.0" ], "identifier": "CVE-2020-10108", "identifiers": [ "CVE-2020-10108" ], "not_impacted": "All versions after 19.10.0", "package_slug": "pypi/Twisted", "pubdate": "2020-03-12", "solution": "Upgrade to version 20.3.0 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-10108" ], "uuid": "92003bf9-4bd6-4f6f-b12f-82d6ad061fb0" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:twistedmatrix:twisted:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "19.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10108" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-444" } ] } ] }, "references": { "reference_data": [ { "name": "https://know.bishopfox.com/advisories/twisted-version-19.10.0", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "name": "https://know.bishopfox.com/advisories", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://know.bishopfox.com/advisories" }, { "name": "FEDORA-2020-2136b020f2", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "name": "FEDORA-2020-16dc0da400", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "name": "USN-4308-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-1/" }, { "name": "USN-4308-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4308-2/" }, { "name": "GLSA-202007-24", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202007-24" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "[debian-lts-announce] 20220219 [SECURITY] [DLA 2927-1] twisted security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-04-01T14:06Z", "publishedDate": "2020-03-12T13:15Z" } } }
pysec-2020-259
Vulnerability from pysec
Published
2020-03-12 13:15
Modified
2021-08-27 03:22
Details
In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "twisted", "purl": "pkg:pypi/twisted" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.3.0rc1" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.0.1", "1.0.3", "1.0.4", "1.0.5", "1.0.6", "1.0.7", "1.1.0", "1.1.1", "1.2.0", "10.0.0", "10.1.0", "10.2.0", "11.0.0", "11.1.0", "12.0.0", "12.1.0", "12.2.0", "12.3.0", "13.0.0", "13.1.0", "13.2.0", "14.0.0", "14.0.1", "14.0.2", "15.0.0", "15.1.0", "15.2.0", "15.2.1", "15.3.0", "15.4.0", "15.5.0", "16.0.0", "16.1.0", "16.1.1", "16.2.0", "16.3.0", "16.3.1", "16.3.2", "16.4.0", "16.4.1", "16.5.0", "16.5.0rc1", "16.5.0rc2", "16.6.0", "16.6.0rc1", "16.7.0rc1", "16.7.0rc2", "17.1.0", "17.1.0rc1", "17.5.0", "17.9.0", "17.9.0rc1", "18.4.0", "18.4.0rc1", "18.7.0", "18.7.0rc1", "18.7.0rc2", "18.9.0", "18.9.0rc1", "19.10.0", "19.10.0rc1", "19.2.0", "19.2.0rc1", "19.2.0rc2", "19.2.1", "19.7.0", "19.7.0rc1", "2.1.0", "2.4.0", "2.5.0", "8.0.0", "8.0.1", "8.1.0", "8.2.0", "9.0.0" ] } ], "aliases": [ "CVE-2020-10108", "GHSA-h96w-mmrf-2h6v" ], "details": "In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.", "id": "PYSEC-2020-259", "modified": "2021-08-27T03:22:49.614366Z", "published": "2020-03-12T13:15:00Z", "references": [ { "type": "ADVISORY", "url": "https://know.bishopfox.com/advisories/twisted-version-19.10.0" }, { "type": "ADVISORY", "url": "https://know.bishopfox.com/advisories" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL/" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4308-1/" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4308-2/" }, { "type": "ADVISORY", "url": "https://security.gentoo.org/glsa/202007-24" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-h96w-mmrf-2h6v" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.